Dialogic Vulnérabilités

Taper

Produit

Dialogic PowerMedia XMS10

Contre-mesures

Official Fix4
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

Exploitabilité

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined10

Vecteur d'accès

Not Defined0
Physical0
Local2
Adjacent0
Network8

Authentification

Not Defined0
High0
Low6
None4

Interaction de l'utilisateur

Not Defined0
Required0
None10

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤76
≤84
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤60
≤78
≤82
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤50
≤66
≤74
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤84
≤94
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k2
<2k4
<5k4
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k10
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

🔴 CTI Activités

Affected Products (1): PowerMedia XMS (10)

PubliéBaseTempVulnérabilitéProdExpConEPSSCTICVE
03/07/20187.57.5Dialogic PowerMedia XMS Administrative Console sql injectionInconnueNot DefinedNot Defined0.001070.00CVE-2018-11643
03/07/20187.87.8Dialogic PowerMedia XMS Permission cleanzip.sh elévation de privilègesInconnueNot DefinedNot Defined0.000420.00CVE-2018-11642
03/07/20188.58.5Dialogic PowerMedia XMS Administrative Console gatherLogs.php authentification faibleInconnueNot DefinedNot Defined0.010050.04CVE-2018-11641
03/07/20187.26.9Dialogic PowerMedia XMS Web Service XML External EntityInconnueNot DefinedOfficial Fix0.006630.00CVE-2018-11640
03/07/20187.77.3Dialogic PowerMedia XMS Administrative Console verifyLogin.php elévation de privilègesInconnueNot DefinedOfficial Fix0.005320.00CVE-2018-11639
03/07/20186.76.7Dialogic PowerMedia XMS Administrative Console elévation de privilègesInconnueNot DefinedNot Defined0.002260.00CVE-2018-11638
03/07/20185.95.9Dialogic PowerMedia XMS Administrative Console divulgation de l'informationInconnueNot DefinedNot Defined0.007520.00CVE-2018-11637
03/07/20187.07.0Dialogic PowerMedia XMS Administrative Console cross site request forgeryInconnueNot DefinedNot Defined0.002020.02CVE-2018-11636
03/07/20188.58.5Dialogic PowerMedia XMS Administrative Console config.php authentification faibleInconnueNot DefinedNot Defined0.010050.00CVE-2018-11635
03/07/20186.56.3Dialogic PowerMedia XMS Administrative Console default.db Password elévation de privilègesInconnueNot DefinedOfficial Fix0.000420.06CVE-2018-11634

Do you need the next level of professionalism?

Upgrade your account now!